default search action
Frédéric Valette
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2012
- [c25]Pierre-Alain Fouque, Delphine Leresteux, Frédéric Valette:
Using faults for buffer overflow effects. SAC 2012: 1638-1639 - 2010
- [c24]Gaetan Canivet, Paolo Maistri, Régis Leveugle, Frédéric Valette, Jessy Clédière, Marc Renaudin:
Dependability analysis of a countermeasure against fault attacks by means of laser shots onto a SRAM-based FPGA. ASAP 2010: 115-122 - [c23]Olivier Meynard, Denis Réal, Sylvain Guilley, Florent Flament, Jean-Luc Danger, Frédéric Valette:
Characterization of the Electromagnetic Side Channel in Frequency Domain. Inscrypt 2010: 471-486 - [c22]Gaetan Canivet, P. Maistn, Régis Leveugle, Frédéric Valette, Jessy Clédière, Marc Renaudin:
Robustness evaluation and improvements under laser-based fault attacks of an AES crypto-processor implemented on a SRAM-based FPGA. ETS 2010: 251 - [c21]Sylvain Guilley, Laurent Sauvage, Julien Micolod, Denis Réal, Frédéric Valette:
Defeating Any Secret Cryptography with SCARE Attacks. LATINCRYPT 2010: 273-293
2000 – 2009
- 2009
- [c20]Pierre-Alain Fouque, Gaëtan Leurent, Denis Réal, Frédéric Valette:
Practical Electromagnetic Template Attack on HMAC. CHES 2009: 66-80 - [c19]Denis Réal, Frédéric Valette, M'hamed Drissi:
Enhancing correlation electromagnetic attack using planar near-field cartography. DATE 2009: 628-633 - [c18]Pierre-Alain Fouque, Delphine Masgana, Frédéric Valette:
Fault Attack on Schnorr Based Identification and Signature Schemes. FDTC 2009: 32-38 - [c17]Gaetan Canivet, Régis Leveugle, Jessy Clédière, Frédéric Valette, Marc Renaudin:
Characterization of Effective Laser Spots during Attacks in the Configuration of a Virtex-II FPGA. VTS 2009: 327-332 - 2008
- [c16]Pierre-Alain Fouque, Gwenaëlle Martinet, Frédéric Valette, Sébastien Zimmer:
On the Security of the CCM Encryption Mode and of a Slight Variant. ACNS 2008: 411-428 - [c15]Denis Réal, Vivien Dubois, Anne-Marie Guilloux, Frédéric Valette, M'hamed Drissi:
SCARE of an Unknown Hardware Feistel Implementation. CARDIS 2008: 218-227 - [c14]Pierre-Alain Fouque, Denis Réal, Frédéric Valette, M'hamed Drissi:
The Carry Leakage on the Randomized Exponent Countermeasure. CHES 2008: 198-213 - [c13]Denis Réal, Cécile Canovas, Jessy Clédière, M'hamed Drissi, Frédéric Valette:
Defeating classical Hardware Countermeasures: a new processing for Side Channel Analysis. DATE 2008: 1274-1279 - [c12]Pierre-Alain Fouque, Reynald Lercier, Denis Réal, Frédéric Valette:
Fault Attack onElliptic Curve Montgomery Ladder Implementation. FDTC 2008: 92-98 - [c11]Gaetan Canivet, Jessy Clédière, Jean Baptiste Ferron, Frédéric Valette, Marc Renaudin, Régis Leveugle:
Detailed Analyses of Single Laser Shot Effects in the Configuration of a Virtex-II FPGA. IOLTS 2008: 289-294 - 2006
- [c10]Pierre-Alain Fouque, Sébastien Kunz-Jacques, Gwenaëlle Martinet, Frédéric Muller, Frédéric Valette:
Power Attack on Small RSA Public Exponent. CHES 2006: 339-353 - [c9]Frédéric Muller, Frédéric Valette:
High-Order Attacks Against the Exponent Splitting Protection. Public Key Cryptography 2006: 315-329 - 2005
- [c8]Rémy Daudigny, Hervé Ledig, Frédéric Muller, Frédéric Valette:
SCARE of the DES. ACNS 2005: 393-406 - 2004
- [c7]Sébastien Kunz-Jacques, Frédéric Muller, Frédéric Valette:
The Davies-Murphy Power Attack. ASIACRYPT 2004: 451-467 - [c6]Hervé Ledig, Frédéric Muller, Frédéric Valette:
Enhancing Collision Attacks. CHES 2004: 176-190 - [c5]Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard, Frédéric Valette:
Defeating Countermeasures Based on Randomized BSD Representations. CHES 2004: 312-327 - 2003
- [c4]Pierre-Alain Fouque, Frédéric Valette:
The Doubling Attack - Why Upwards Is Better than Downwards. CHES 2003: 269-280 - [c3]Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette:
Authenticated On-Line Encryption. Selected Areas in Cryptography 2003: 145-159 - 2002
- [c2]Antoine Joux, Gwenaëlle Martinet, Frédéric Valette:
Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC. CRYPTO 2002: 17-30 - [c1]Éliane Jaulmes, Antoine Joux, Frédéric Valette:
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. FSE 2002: 237-251 - 2001
- [i1]Éliane Jaulmes, Antoine Joux, Frédéric Valette:
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction. IACR Cryptol. ePrint Arch. 2001: 74 (2001)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:55 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint